Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://zmmzmnsnnbxbbxvcxv22.z13.web.core.windows.net/

Overview

General Information

Sample URL:https://zmmzmnsnnbxbbxvcxv22.z13.web.core.windows.net/
Analysis ID:1428480
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 1816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1976,i,16305762522578749434,2837497753035405097,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zmmzmnsnnbxbbxvcxv22.z13.web.core.windows.net/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://zmmzmnsnnbxbbxvcxv22.z13.web.core.windows.net/SlashNext: detection malicious, Label: Scareware type: Phishing & Social Engineering
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: mal48.win@19/0@4/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1976,i,16305762522578749434,2837497753035405097,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zmmzmnsnnbxbbxvcxv22.z13.web.core.windows.net/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1976,i,16305762522578749434,2837497753035405097,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://zmmzmnsnnbxbbxvcxv22.z13.web.core.windows.net/100%SlashNextScareware type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
74.125.136.100
truefalse
    high
    www.google.com
    74.125.138.104
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        windowsupdatebg.s.llnwi.net
        69.164.42.0
        truefalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          74.125.138.104
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1428480
          Start date and time:2024-04-19 01:41:43 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 5s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://zmmzmnsnnbxbbxvcxv22.z13.web.core.windows.net/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@19/0@4/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 74.125.138.94, 142.250.105.101, 142.250.105.102, 142.250.105.139, 142.250.105.100, 142.250.105.138, 142.250.105.113, 142.250.9.84, 34.104.35.123, 23.36.68.63, 20.12.23.50, 69.164.42.0, 192.229.211.108, 52.165.164.15
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://zmmzmnsnnbxbbxvcxv22.z13.web.core.windows.net/
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 19, 2024 01:42:25.952831030 CEST49678443192.168.2.4104.46.162.224
          Apr 19, 2024 01:42:27.936937094 CEST49675443192.168.2.4173.222.162.32
          Apr 19, 2024 01:42:37.357721090 CEST49737443192.168.2.474.125.138.104
          Apr 19, 2024 01:42:37.357805014 CEST4434973774.125.138.104192.168.2.4
          Apr 19, 2024 01:42:37.357887030 CEST49737443192.168.2.474.125.138.104
          Apr 19, 2024 01:42:37.358302116 CEST49737443192.168.2.474.125.138.104
          Apr 19, 2024 01:42:37.358382940 CEST4434973774.125.138.104192.168.2.4
          Apr 19, 2024 01:42:37.544703007 CEST49675443192.168.2.4173.222.162.32
          Apr 19, 2024 01:42:37.579051971 CEST4434973774.125.138.104192.168.2.4
          Apr 19, 2024 01:42:37.580600023 CEST49737443192.168.2.474.125.138.104
          Apr 19, 2024 01:42:37.580660105 CEST4434973774.125.138.104192.168.2.4
          Apr 19, 2024 01:42:37.582173109 CEST4434973774.125.138.104192.168.2.4
          Apr 19, 2024 01:42:37.582348108 CEST49737443192.168.2.474.125.138.104
          Apr 19, 2024 01:42:37.584415913 CEST49737443192.168.2.474.125.138.104
          Apr 19, 2024 01:42:37.584537983 CEST4434973774.125.138.104192.168.2.4
          Apr 19, 2024 01:42:37.638549089 CEST49737443192.168.2.474.125.138.104
          Apr 19, 2024 01:42:37.638606071 CEST4434973774.125.138.104192.168.2.4
          Apr 19, 2024 01:42:37.685415030 CEST49737443192.168.2.474.125.138.104
          Apr 19, 2024 01:42:47.570965052 CEST4434973774.125.138.104192.168.2.4
          Apr 19, 2024 01:42:47.571022987 CEST4434973774.125.138.104192.168.2.4
          Apr 19, 2024 01:42:47.571119070 CEST49737443192.168.2.474.125.138.104
          Apr 19, 2024 01:42:48.580786943 CEST49737443192.168.2.474.125.138.104
          Apr 19, 2024 01:42:48.580820084 CEST4434973774.125.138.104192.168.2.4
          Apr 19, 2024 01:42:48.821453094 CEST49672443192.168.2.4173.222.162.32
          Apr 19, 2024 01:42:48.821535110 CEST44349672173.222.162.32192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 19, 2024 01:42:33.938136101 CEST53602691.1.1.1192.168.2.4
          Apr 19, 2024 01:42:34.067445993 CEST53525621.1.1.1192.168.2.4
          Apr 19, 2024 01:42:34.659125090 CEST53563241.1.1.1192.168.2.4
          Apr 19, 2024 01:42:35.766160965 CEST53537821.1.1.1192.168.2.4
          Apr 19, 2024 01:42:35.784734964 CEST53519351.1.1.1192.168.2.4
          Apr 19, 2024 01:42:35.934166908 CEST53496771.1.1.1192.168.2.4
          Apr 19, 2024 01:42:35.958858013 CEST6472853192.168.2.48.8.8.8
          Apr 19, 2024 01:42:35.959141016 CEST6196053192.168.2.41.1.1.1
          Apr 19, 2024 01:42:36.064167976 CEST53619601.1.1.1192.168.2.4
          Apr 19, 2024 01:42:36.065321922 CEST53647288.8.8.8192.168.2.4
          Apr 19, 2024 01:42:37.078994989 CEST53577111.1.1.1192.168.2.4
          Apr 19, 2024 01:42:37.114526987 CEST53621251.1.1.1192.168.2.4
          Apr 19, 2024 01:42:37.243303061 CEST5550853192.168.2.41.1.1.1
          Apr 19, 2024 01:42:37.243944883 CEST5024353192.168.2.41.1.1.1
          Apr 19, 2024 01:42:37.349226952 CEST53555081.1.1.1192.168.2.4
          Apr 19, 2024 01:42:37.349808931 CEST53502431.1.1.1192.168.2.4
          Apr 19, 2024 01:42:42.314980984 CEST53611391.1.1.1192.168.2.4
          Apr 19, 2024 01:42:42.338730097 CEST53581761.1.1.1192.168.2.4
          Apr 19, 2024 01:42:42.486614943 CEST53555051.1.1.1192.168.2.4
          Apr 19, 2024 01:42:51.867022038 CEST53541781.1.1.1192.168.2.4
          Apr 19, 2024 01:42:56.485548973 CEST138138192.168.2.4192.168.2.255
          TimestampSource IPDest IPChecksumCodeType
          Apr 19, 2024 01:42:37.114610910 CEST192.168.2.41.1.1.1c259(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 19, 2024 01:42:35.958858013 CEST192.168.2.48.8.8.80x4aafStandard query (0)google.comA (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:35.959141016 CEST192.168.2.41.1.1.10xd01cStandard query (0)google.comA (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:37.243303061 CEST192.168.2.41.1.1.10xaf9cStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:37.243944883 CEST192.168.2.41.1.1.10x7054Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 19, 2024 01:42:36.064167976 CEST1.1.1.1192.168.2.40xd01cNo error (0)google.com74.125.136.100A (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:36.064167976 CEST1.1.1.1192.168.2.40xd01cNo error (0)google.com74.125.136.101A (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:36.064167976 CEST1.1.1.1192.168.2.40xd01cNo error (0)google.com74.125.136.138A (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:36.064167976 CEST1.1.1.1192.168.2.40xd01cNo error (0)google.com74.125.136.139A (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:36.064167976 CEST1.1.1.1192.168.2.40xd01cNo error (0)google.com74.125.136.102A (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:36.064167976 CEST1.1.1.1192.168.2.40xd01cNo error (0)google.com74.125.136.113A (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:36.065321922 CEST8.8.8.8192.168.2.40x4aafNo error (0)google.com142.250.10.139A (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:36.065321922 CEST8.8.8.8192.168.2.40x4aafNo error (0)google.com142.250.10.102A (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:36.065321922 CEST8.8.8.8192.168.2.40x4aafNo error (0)google.com142.250.10.138A (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:36.065321922 CEST8.8.8.8192.168.2.40x4aafNo error (0)google.com142.250.10.113A (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:36.065321922 CEST8.8.8.8192.168.2.40x4aafNo error (0)google.com142.250.10.101A (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:36.065321922 CEST8.8.8.8192.168.2.40x4aafNo error (0)google.com142.250.10.100A (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:37.349226952 CEST1.1.1.1192.168.2.40xaf9cNo error (0)www.google.com74.125.138.104A (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:37.349226952 CEST1.1.1.1192.168.2.40xaf9cNo error (0)www.google.com74.125.138.105A (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:37.349226952 CEST1.1.1.1192.168.2.40xaf9cNo error (0)www.google.com74.125.138.106A (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:37.349226952 CEST1.1.1.1192.168.2.40xaf9cNo error (0)www.google.com74.125.138.103A (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:37.349226952 CEST1.1.1.1192.168.2.40xaf9cNo error (0)www.google.com74.125.138.99A (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:37.349226952 CEST1.1.1.1192.168.2.40xaf9cNo error (0)www.google.com74.125.138.147A (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:37.349808931 CEST1.1.1.1192.168.2.40x7054No error (0)www.google.com65IN (0x0001)false
          Apr 19, 2024 01:42:50.408489943 CEST1.1.1.1192.168.2.40x198eNo error (0)windowsupdatebg.s.llnwi.net69.164.42.0A (IP address)IN (0x0001)false
          Apr 19, 2024 01:42:50.784148932 CEST1.1.1.1192.168.2.40xfe80No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 19, 2024 01:42:50.784148932 CEST1.1.1.1192.168.2.40xfe80No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:01:42:29
          Start date:19/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:01:42:31
          Start date:19/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1976,i,16305762522578749434,2837497753035405097,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:01:42:34
          Start date:19/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zmmzmnsnnbxbbxvcxv22.z13.web.core.windows.net/"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly